Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-06-2024 08:51

General

  • Target

    153bc0e333518e7e563a3089b86c126d74fa9a4a52dde989a268e6b8bd55b49b.exe

  • Size

    1.8MB

  • MD5

    a52c7edd3da0b0d8b64f5ae333f66f99

  • SHA1

    9acc0224f229c06425134bb3215803b6bfdbef54

  • SHA256

    153bc0e333518e7e563a3089b86c126d74fa9a4a52dde989a268e6b8bd55b49b

  • SHA512

    82dd41b541393c1bdd525a60a255e33349b8a3b1e6cb557e849c3cac8c85f51f82e125ffe68c7181cded56e0a1097720db48a29fb55ae3cea1d59481844cd172

  • SSDEEP

    24576:hKR6uBvtujly6u8WuAOmPhw81pCt5Te5IZ4jSEvAkcuwkOFlz4OKZdnMfCX2Kuys:huTjujfTvAJh7v5+r1kOF1gnSC3s

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\153bc0e333518e7e563a3089b86c126d74fa9a4a52dde989a268e6b8bd55b49b.exe
    "C:\Users\Admin\AppData\Local\Temp\153bc0e333518e7e563a3089b86c126d74fa9a4a52dde989a268e6b8bd55b49b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1016
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3948
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3132
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3440

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    Filesize

    1.8MB

    MD5

    a52c7edd3da0b0d8b64f5ae333f66f99

    SHA1

    9acc0224f229c06425134bb3215803b6bfdbef54

    SHA256

    153bc0e333518e7e563a3089b86c126d74fa9a4a52dde989a268e6b8bd55b49b

    SHA512

    82dd41b541393c1bdd525a60a255e33349b8a3b1e6cb557e849c3cac8c85f51f82e125ffe68c7181cded56e0a1097720db48a29fb55ae3cea1d59481844cd172

  • memory/1016-28-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-19-0x00000000001F1000-0x000000000021F000-memory.dmp
    Filesize

    184KB

  • memory/1016-47-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-43-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-42-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-15-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-41-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-30-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-20-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-21-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-22-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-24-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-40-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-31-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-39-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-38-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-35-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-34-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-33-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1016-32-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1840-1-0x0000000077166000-0x0000000077168000-memory.dmp
    Filesize

    8KB

  • memory/1840-2-0x0000000000801000-0x000000000082F000-memory.dmp
    Filesize

    184KB

  • memory/1840-5-0x0000000000800000-0x0000000000CBB000-memory.dmp
    Filesize

    4.7MB

  • memory/1840-3-0x0000000000800000-0x0000000000CBB000-memory.dmp
    Filesize

    4.7MB

  • memory/1840-0-0x0000000000800000-0x0000000000CBB000-memory.dmp
    Filesize

    4.7MB

  • memory/1840-18-0x0000000000800000-0x0000000000CBB000-memory.dmp
    Filesize

    4.7MB

  • memory/3132-37-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3440-45-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3440-46-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3948-29-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3948-27-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3948-26-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB

  • memory/3948-25-0x00000000001F0000-0x00000000006AB000-memory.dmp
    Filesize

    4.7MB